skip to main content
article

An efficient remote user authentication and key agreement protocol for mobile client-server environment from pairings

Published: 01 August 2012 Publication History

Abstract

With the continue evaluation of mobile devices in terms of the capabilities and services, security concerns increase dramatically. To provide secured communication in mobile client-server environment, many user authentication protocols from pairings have been proposed. In 2009, Goriparthi et al. proposed a new user authentication scheme for mobile client-server environment. In 2010, Wu et al. demonstrated that Goriparthi et al.'s protocol fails to provide mutual authentication and key agreement between the client and the server. To improve security, Wu et al. proposed an improved protocol and demonstrated that their protocol is provably secure in random oracle model. Based on Wu et al.'s work, Yoon et al. proposed another scheme to improve performance. However, their scheme just reduces one hash function operation at the both of client side and the server side. In this paper, we present a new user authentication and key agreement protocol using bilinear pairings for mobile client-server environment. Performance analysis shows that our protocol has better performance than Wu et al.'s protocol and Yoon et al.'s protocol. Then our protocol is more suited for mobile client-server environment. Security analysis is also given to demonstrate that our proposed protocol is provably secure against previous attacks.

References

[1]
ElGamal, T., A public key cryptosystem and a signature protocol based on discrete logarithms. IEEE Trans. Inf. v31. 469-472.
[2]
Rivest, R.L., Shamir, A. and Adleman, L., A method for obtaining digital signatures and public key cryptosystems. Commun. ACM. v21 i2. 120-126.
[3]
V.S. Miller, Use of elliptic curves in cryptography, in: Proceedings of the Advances in Cryptology - CRYPTO'85, New York, USA, 1985, pp. 417-426.
[4]
Koblitz, N., Elliptic curve cryptosystem. Math. Computat. v48. 203-209.
[5]
A. Shamir, Identity-based cryptosystems and signature protocols, in: Proceedings of the Advances in Cryptology - Crypto'84, Santa Barbara, USA, 1984, pp. 47-53.
[6]
Boneh, D. and Franklin, M., Identity-based encryption from the Weil pairing. SIAM J. Comput. v32 i3. 586-615.
[7]
Das, M.L., Saxena, A., Gulati, V.P. and Phatak, D.B., A novel remote client authentication protocol using bilinear pairings. Comput. Security. v25 i3. 184-189.
[8]
T. Goriparthi, M.L. Das, A. Negi, A. Saxena, Cryptanalysis of recently proposed remote client authentication protocols. <http://eprint.iacr.org/2006/028>.
[9]
G. Fang, G. Huang, Improvement of recently proposed remote client authentication protocols. <http://eprint.iacr.org/2006/200>.
[10]
D. Giri, P.D. Srivastava, An improved remote client authentication protocol with smart cards using bilinear pairings. <http://eprint.iacr.org/2006/274>.
[11]
Tseng, Y.M., Wu, T.Y. and Wu, J.D., A pairing-based client authentication protocol for wireless clients with smart cards. Informatica. v19 i2. 285-302.
[12]
Goriparthi, T., Das, M.L. and Saxena, A., An improved bilinear pairing based remote client authentication protocol. Comput. Stand. Interface. v31 i1. 181-185.
[13]
An efficient client authentication and key agreement protocol for mobile client-server environment. Comput. Networks. v54. 1520-1530.
[14]
E.-J. Yoon, K.-Y. Yoo, A new efficient ID-based user authentication and key exchange protocol for mobile client-server environment, in: 2010 IEEE International Conference on Information Technology and Systems (ICWITS).
[15]
Mitsunari, S., Sakai, R. and Kasahara, M., A new traitor tracing. IEICE Trans. vE85-A i2. 481-484.
[16]
Schnorr, C.P., Efficient signature generation by smart cards. J. Cryptol. v4 i3. 161-174.
[17]
D. He, J. Chen, J. Hu, An ID-based client authentication with key agreement protocol for mobile client-server environment on ECC with provable security, Inf. Fusion.
[18]
M. Jakobsson, D. Pointcheval, Mutual authentication and key agreement protocol for low power devices, in: Proceedings of the 5th International Conference on Financial Cryptography, 2001, pp. 178-195.
[19]
M. Bellare, D. Pointcheval, P. Rogaway, Authenticated key agreement secure against dictionary attacks, in: Proceedings of the Advances in Cryptology - EUROCRYPT 2000, LNCS, vol. 1807, Springer-Verlag, 2000, pp. 139-155.
[20]
D. Hankerson1, J. Hernandez, A. Menezes, Software Implementation of Elliptic Curve Cryptography over Binary Fields, CHES 2000, LNCS 1965, 2000, pp. 1-24.
[21]
M. Scott, Computing the Tate pairing, in: Proceedings of the Cryptology - CT-RSA 2005, LNCS, vol. 3376, Springer-Verlag, 2005, pp. 293-304.
[22]
G. Bertoni, L. Breveglieri, M. Venturi, Power aware design of an elliptic curve coprocessor for 8 bit platforms, in: Proceedings of the 4th Annual IEEE International Conference on Pervasive Computing and Communications Workshops - PERCOMW'06, IEEE, 2006, pp. 337-341.
[23]
G. Bertoni, L. Breveglieri, M. Venturi, ECC hardware coprocessors for 8-bit systems and power consumption considerations, in: Proceedings of the 3rd International Conference on Information Technology: New Generations - ITNG'06, 2006, pp. 573-574.
[24]
M. Scott, N. Costigan, W. Abdulwahab, Implementing cryptographic pairings on smartcards, in: Cryptographic Hardware and Embedded Systems - CHES 2006, LNCS, vol. 4249, Springer-Verlag, 2006, pp. 134-147.
[25]
Shamus Software. <http://www.shamus.ie/index.php>.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Ad Hoc Networks
Ad Hoc Networks  Volume 10, Issue 6
August, 2012
297 pages

Publisher

Elsevier Science Publishers B. V.

Netherlands

Publication History

Published: 01 August 2012

Author Tags

  1. Bilinear pairing
  2. ID-based
  3. Key agreement
  4. Mobile device
  5. Mutual authentication
  6. Provable security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 17 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media